General

  • Target

    63F0FFC0F10BB725B00DD808AD1C8C1C59502B4769D92E76DDC678E5DF0DDD4A

  • Size

    560KB

  • Sample

    221123-r1nn2aaa43

  • MD5

    9e998ce9617dd910cc9eaa222e4cfb0b

  • SHA1

    e074f3d67a923578e9bf2d0cf22158c79c2e6d65

  • SHA256

    63f0ffc0f10bb725b00dd808ad1c8c1c59502b4769d92e76ddc678e5df0ddd4a

  • SHA512

    431784d5172e2bdeda5550c5ee2586eac442d98caaa5755526babf7bfcd1b2faa4af6109d04559a6ac314b0c505931a8aee239d88f06cc8ac55451da20b078fd

  • SSDEEP

    12288:QdNqrDx7XXXXXXXXXXXXUXXXXXXXrXXXXXXXXEmYMTm3TmG49lkI0ZzsMiO:rr5XXXXXXXXXXXXUXXXXXXXrXXXXXXXU

Malware Config

Extracted

Family

lokibot

C2

http://sempersim.su/gl21/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      63F0FFC0F10BB725B00DD808AD1C8C1C59502B4769D92E76DDC678E5DF0DDD4A

    • Size

      560KB

    • MD5

      9e998ce9617dd910cc9eaa222e4cfb0b

    • SHA1

      e074f3d67a923578e9bf2d0cf22158c79c2e6d65

    • SHA256

      63f0ffc0f10bb725b00dd808ad1c8c1c59502b4769d92e76ddc678e5df0ddd4a

    • SHA512

      431784d5172e2bdeda5550c5ee2586eac442d98caaa5755526babf7bfcd1b2faa4af6109d04559a6ac314b0c505931a8aee239d88f06cc8ac55451da20b078fd

    • SSDEEP

      12288:QdNqrDx7XXXXXXXXXXXXUXXXXXXXrXXXXXXXXEmYMTm3TmG49lkI0ZzsMiO:rr5XXXXXXXXXXXXUXXXXXXXrXXXXXXXU

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook profiles

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks